US20170063807A1 - Method for automatically establishing wireless connection, gateway device and client device for internet of things using the same - Google Patents

Method for automatically establishing wireless connection, gateway device and client device for internet of things using the same Download PDF

Info

Publication number
US20170063807A1
US20170063807A1 US14/957,608 US201514957608A US2017063807A1 US 20170063807 A1 US20170063807 A1 US 20170063807A1 US 201514957608 A US201514957608 A US 201514957608A US 2017063807 A1 US2017063807 A1 US 2017063807A1
Authority
US
United States
Prior art keywords
client device
passkey
gateway device
password
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US14/957,608
Other versions
US10122685B2 (en
Inventor
Fu-Chiung Cheng
Po-Chung CHANG
Tai-Jee Pan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tatung Co Ltd
Tatung University
Original Assignee
Tatung Co Ltd
Tatung University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tatung Co Ltd, Tatung University filed Critical Tatung Co Ltd
Priority to US14/957,608 priority Critical patent/US10122685B2/en
Assigned to TATUNG COMPANY, TATUNG UNIVERSITY reassignment TATUNG COMPANY ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PAN, TAI-JEE, CHANG, PO-CHUNG, CHENG, FU-CHIUNG
Priority to JP2016030722A priority patent/JP6165904B2/en
Priority to TW105125354A priority patent/TWI599257B/en
Priority to CN201610720019.2A priority patent/CN106487777B/en
Priority to CN201610720641.3A priority patent/CN106488444A/en
Publication of US20170063807A1 publication Critical patent/US20170063807A1/en
Application granted granted Critical
Publication of US10122685B2 publication Critical patent/US10122685B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/20Selecting an access point
    • H04W76/02
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements

Definitions

  • the invention relates to wireless communications technology, and particularly relates to a method for automatically establishing a wireless connection, a gateway device and a client device for internet of things (IoT) using the same.
  • IoT internet of things
  • IoT Internet of Things
  • Wi-Fi Wireless Fidelity
  • Wi-Fi networks are not a simple and user-friendly processes.
  • a user generally needs to discover nearby gateway device, manually surf through a variety of different service set identifiers (SSIDs) identifying the Wi-Fi networks, select one of the networks, and enter credentials.
  • SSIDs service set identifiers
  • the invention is directed to method for automatically establishing a wireless connection, a gateway device and a client device for internet of things (IoT) using the same, which are capable of resolving the problem mentioned in the related art.
  • IoT internet of things
  • the invention provides a method for automatically establishing a wireless connection between a client device and a gateway device of internet of things (IoT).
  • the method includes following steps: encrypting an access password of the gateway device, so as to generate an encryption password; generating a service set identifier (SSID) of the gateway device, in which the SSID includes an index and the encryption password; selecting the SSID according to the index by the client device, so as to acquire the encryption password from the selected SSID; decrypting the encryption password by the client device, so as to acquire the access password; and connecting the selected SSID using the acquired access password by the client device, so as to establish the wireless connection between the client device and the gateway device.
  • SSID service set identifier
  • the invention provides a gateway device for IoT adapted for providing a wireless network connection service to at least one client device.
  • the gateway device includes a wireless communication circuit, a memory circuit, and a processing unit.
  • the wireless communication circuit is adapted for wirelessly connecting to at least one surrounding client device.
  • the memory circuit stores a plurality of modules.
  • the processing unit is coupled to the wireless communication circuit and the memory circuit, in which the processing unit controls operation of the wireless communication circuit and accesses the memory circuit for executing the modules.
  • the modules include an encryption module, a SSID generating module, and a connection module.
  • the encryption module encrypts an access password of the gateway device, so as to generate an encryption password.
  • the SSID generating module generates a SSID of the gateway device, in which the SSID includes an index and the encryption password.
  • the connection module receives connection request sent from at least one client device and checks whether an access password of the connection request is correct, so as to establish a wireless connection with the at least one client device sending the correct access password.
  • the invention provides a client device for IoT including a wireless communication circuit, a memory circuit, and a processing unit.
  • the wireless communication circuit is adapted for wirelessly connecting to a gateway device.
  • the memory circuit stores a plurality of modules.
  • the processing unit is coupled to the wireless communication circuit and the memory circuit, in which the processing unit controls operation of the wireless communication circuit and accesses the memory circuit for executing the modules.
  • the modules include a SSID scanning module, a decryption module, and a connection module.
  • the SSID scanning module scans SSIDs of surrounding gateways so as to select one of the SSIDs according to an index, and acquires an encryption password from the selected SSID.
  • the decryption module decrypts the encryption password, so as to acquire an access password.
  • the connection module sends a connection request including the access password to the gateway device having the selected SSID for establishing a wireless connection.
  • the embodiments of the invention provide a method for automatically establishing a wireless connection, a gateway device and a client device for IoT using the same.
  • the client device may automatically connect to the gateway device without manually typing the access password. Therefore, there is no need for a user to search the SSID list for the gateway device to be connected and then to manually type the access password for accessing the gateway device when the user wants to build an IoT system.
  • the IoT system can be built as long as the user turns the gateway device and the client device on, and thus the convenience of building an IoT system may be significantly enhanced.
  • FIG. 1 is a schematic diagram of an IoT system according to an embodiment of the invention.
  • FIG. 2 is a flowchart of a method for automatically establishing a wireless connection between a client device and a gateway device for IoT according to an embodiment of the invention.
  • FIG. 3 is a schematic flowchart illustrating a process of establishing a wireless connection between a client device and a gateway device according to an embodiment of the invention.
  • FIG. 4 is a schematic flowchart illustrating a process of establishing a wireless connection between a client device and a gateway device according to another embodiment of the invention.
  • FIG. 5 is a schematic flowchart illustrating a process of establishing a wireless connection between a client device and a gateway device according to still another embodiment of the invention.
  • FIG. 6 is a schematic flowchart illustrating a process of denying an invalid client device from connecting to a gateway device according to an embodiment of the invention.
  • FIG. 1 is a schematic diagram of an IoT system according to an embodiment of the invention.
  • the IoT system 100 of the present embodiment includes a gateway device 110 and one or plural client devices 120 _ 1 - 120 n , in which n is a positive integer.
  • Gateway device 110 is adapted for providing a wireless network connection service to the client devices 120 _ 1 - 120 _ n , so that the client devices 120 _ 1 - 120 _ n capable of connecting to the Internet via the gateway device 110 .
  • the client devices 120 _ 1 - 120 _ n may be implemented in general electric equipment, such as an air conditioner, a refrigerator, a vehicle, or a mobile phone. The present invention is not limited thereto.
  • gateway device 110 includes a wireless communication circuit 112 , a memory circuit 114 , and a processing unit 116 .
  • the communication circuit 112 is coupled to the processing unit 116 for wirelessly connecting to the client devices 120 _ 1 - 120 _ n .
  • the communication circuit 112 can be implemented by a wireless transceiver, which supports a wireless communication protocol, such as the Wireless Fidelity (Wi-Fi) protocol.
  • Wi-Fi Wireless Fidelity
  • the memory circuit 114 is coupled to the processing unit 116 . It can be a random access memory (RAM), read-only memory (ROM), flash memory, or any other similar components or combination thereof.
  • the memory circuit 114 is configured to store a plurality of modules. The modules may be programs or applications stored in the memory circuit 114 for providing different functions.
  • the memory circuit 114 further stores a first passkey KEY 1 .
  • the first passkey KEY 1 is used in the procedure for connecting to the client devices 120 _ 1 ⁇ 120 _ n.
  • the processing unit 116 is hardware (e.g., a chipset, a processor and set forth) having computing capability for controlling the entire operation of the gateway device 110 .
  • the processing unit 116 is, for example, a central processing unit (CPU) or any other programmable microprocessor or digital signal processor (DSP), programmable controller, application specific integrated circuits (ASIC), programmable logic device (PLD) or the like.
  • the processing unit 116 may accesses the modules stored in the memory circuit 114 , so as to execute the functions of the modules.
  • the modules stored in the memory circuit 114 of the gateway device 110 includes a password generating module PM, an encryption module EM, a service set identifier (SSID) generating module SGM, a connection module CMG, an authentication module AMG, and a key update module KMG, in which the authentication module AMG and the key update module KMG are selectively disposed in the memory circuit 114 , and the present invention is not limited thereto.
  • the function of said modules may be described later in the part of the method for automatically establishing a wireless connection.
  • Each of the client devices 120 _ 1 ⁇ 120 _ n includes a wireless communication circuit 122 , a memory circuit 124 , and a processing unit 126 .
  • the communication circuit 122 is coupled to the processing unit 126 for wirelessly connecting to the gateway device 110 . Similar with the communication circuit 112 of the gateway device 110 , the communication circuit 122 can be implemented by a wireless transceiver, which supports a wireless communication protocol, such as the Wireless Fidelity (Wi-Fi) protocol.
  • a wireless transceiver which supports a wireless communication protocol, such as the Wireless Fidelity (Wi-Fi) protocol.
  • the memory circuit 124 is coupled to the processing unit 126 .
  • the memory circuit 124 is configured to store a plurality of modules.
  • the modules may be programs or applications stored in the memory circuit 124 for providing different functions.
  • the memory circuit 124 further stores a second passkey KEY 2 .
  • the second passkey KEY 2 is used in the procedure for connecting to the gateway device 110 .
  • the processing unit 126 is hardware, similar with the processing unit 116 , having computing capability for controlling the entire operation of the gateway device 110 .
  • the processing unit 126 may access the modules stored in the memory circuit 124 , so as to execute the functions of the modules.
  • the modules stored in the memory circuit 124 of the client device 120 includes a SSID scanning module SSM, a decryption module DM, a connection module CMC, an authentication module AMC, and a key update module KMC, in which the authentication module CMC and the key update module KMC are selectively disposed in the memory circuit 124 , and the present invention is not limited thereto.
  • the client device 120 _ 1 - 120 _ n may automatically connect to the gateway device 110 by applying the method illustrating in FIG. 2 , in which steps of the method are respectively executed by the gateway device 110 and the client device 120 _ 1 - 120 _ n by accessing the modules stored in the memory circuit 114 and 124 .
  • FIG. 2 is a flowchart of a method for automatically establishing a wireless connection between a client device and a gateway device for IoT according to an embodiment of the invention.
  • the interaction between the client device 120 _ 1 and the gateway device 110 is taken as an example to be illustrated below for describing the method for automatically establishing a wireless connection of the present embodiment.
  • One of ordinary in the art may implement the method in the rest of the client device 120 _ 2 - 120 _ n by referring the following description. Therefore, the method for automatically establishing a wireless connection between the rest of the client device 120 _ 2 - 120 _ n and the gateway device 110 are omitted to describe.
  • step S 210 the encryption module EM is executed for encrypting an access password of the gateway device, so as to generate an encryption password, in which the access password is generated by password generating module PM.
  • step S 220 the SSID generating module SGM is executed for generating a service set identifier (SSID) of the gateway device 110 , in which the string of the SSID may include an index and the encryption password generated by the encryption module EM.
  • SSID service set identifier
  • step S 230 the SSID scanning module SSM is executed for selecting the SSID according to the index within the string of the SSID, and thus the client device 120 _ 1 acquires the encryption password from the string of the selected SSID.
  • step S 240 the decryption module DM is executed for decrypting the encryption password, and thus the client device 120 _ 1 acquires the access password.
  • the connection module CMC of the client device 120 _ 1 is executed for sending a connection request based on the acquired access password to the gateway device 110 .
  • the connection module CMG of the gateway device 110 is executed for authenticating whether the received password is matched with the access password of the gateway device 110 .
  • the gateway device 110 sends a connection response to the client device 120 _ 1 to acknowledge the connection request of the client device 120 _ 1 and establishes the wireless connection WC with the client device 120 _ 1 .
  • the client device 120 _ 1 may connect the selected SSID using the acquired access password, so as to establish the wireless connection WC with the gateway device 110 .
  • the gateway device 110 and the client device 120 _ 1 may utilize corresponding algorithms for encrypting the access password/decrypting the encryption password without passkey.
  • the gateway device 110 and the client device 120 _ 1 may utilize corresponding passkeys KEY 1 and KEY 2 for encrypting the access password/decrypting the encryption password. It would be described in the following paragraphs.
  • the wireless connection WC is, for example, a Wi-Fi connection, which is established based on Wi-Fi Protected Access (WPA) protocol or Wi-Fi Protected Access2 (WPA2) protocol. That is, step S 250 of the present embodiment may further includes step of performing four-way handshake between the client device 120 _ 1 and the gateway device 110 .
  • WPA Wi-Fi Protected Access
  • WPA2 Wi-Fi Protected Access2
  • FIG. 3 to FIG. 6 schematically illustrate processes of establishing the wireless connection WC between the client device 120 and the gateway device 110 according to different embodiments of the invention to further elaborate the method for automatically establishing the wireless connection WC between the client device 120 and the gateway device 110 .
  • FIG. 3 and FIG. 4 illustrate the embodiments of encrypting/decrypting the passwords by using the passkeys.
  • FIG. 5 illustrates the embodiment of encrypting/decrypting the passwords by executing the keyless encryption/decryption algorithms.
  • the first passkey KEY 1 and the second passkey KEY 2 should be respectively provided to the gateway device 110 and the client device 120 at first. Values (usually composed of a plurality of bits) of the first passkey KEY 1 and the second passkey KEY 2 can be recorded, as a form of a table, in the memory circuit 114 and 124 , and the values of the first passkey KEY 1 and the second passkey KEY 2 are preset to correspond to each other.
  • how to provide the first passkey KEY 1 and the second passkey KEY 2 to the gateway device 110 and the client device 120 is not limited thereto.
  • the values (or the tables) of the first passkey KEY 1 and the second passkey KEY 2 can be pre-recorded in the memory circuit 114 and 124 when the gateway device 110 and the client device 120 _ 1 are manufactured. Therefore, the gateway device 110 and the client device 120 _ 1 may automatically load the first passkey KEY 1 and the second passkey KEY 2 when the gateway device 110 and the client device 120 _ 1 - 120 _ n are powered on.
  • the values of the first passkey KEY 1 and the second passkey KEY 2 can be manually set by the users.
  • the user may set the first passkey KEY 1 and the second passkey KEY 2 by their own before they use the gateway device 110 and the client device 120 _ 1 , and thus the gateway device 110 and the client device 120 _ 1 - 120 _ n may load the first passkey KEY 1 and the second passkey KEY 2 set by the user when the gateway device 110 and the client device 120 _ 1 are powered on.
  • the values of the first passkey KEY 1 and the second passkey KEY 2 can be automatically set by the gateway device 110 and the client device 120 _ 1 after the wireless connection WC is established for the first time.
  • the user may manually set the gateway device 110 and the client device 120 _ 1 for establishing the wireless connection WC for the first time.
  • one of the gateway device 110 and the client device 120 _ 1 may randomly generate the value of the first passkey KEY 1 /second passkey KEY 2 , and then provide the generated first passkey KEY 1 /second passkey KEY 2 to the other one of the gateway device 110 and the client device 120 _ 1 . Accordingly, the present invention does not limit how the first passkey KEY 1 and the second passkey KEY 2 be provided.
  • step S 301 when the gateway device 110 is enabled, the gateway device 110 may load the first passkey KEY 1 (e.g., KSDFGVBH), and then generate an access password P 1 (e.g., 12345678) in step S 302 .
  • the access password P 1 may be randomly generated, but the present invention is not limited thereto.
  • the gateway device 110 may encrypt the access password P 1 using the first passkey KEY 1 , so as to generate an encryption password EP 1 (e.g., %% Dsadfge).
  • the access password P 1 can be encrypted by applying an asymmetric encryption algorithm (e.g., RSA algorithm, ECC algorithm, and so on) or a symmetric encryption algorithm (e.g., DES algorithm, AES algorithm, and so on), and the present invention is not limited thereto.
  • the AES algorithm is taken as an example in step S 303
  • the gateway device 110 may generate a SSID according to an index and the encryption password EP 1 , in which the index can be designed by the designer. For example, if the index is “AAA”, the SSID generated by the gateway device 110 may be in the form of “AAA %% Dsadfge”.
  • the client device 120 may scan SSIDs of surrounding gateway devices or access points (APs) (step S 305 ). During step S 305 , the client device 120 may send a probe request REQ_PR to the gateway device 110 (step S 306 ), such that the gateway device 110 sends a probe response RES_PR, including information of the SSID, back to the client device 120 when receiving the probe request (step S 307 ).
  • APs access points
  • client device 120 may select the SSID having the specific index like “AAA”, and acquire the encryption password EP 1 from the selected SSID (step S 308 ). For example, the client device 120 may determine whether the scanned SSID has the index of “AAA” and select the SSID having the index of “AAA” as the SSID to be connected. According to the aforementioned example, the client device 120 may select the SSID, shown as “AAA %% Dsadfge”, of the gateway device 110 as the SSID to be connected. The client device 120 may further delete the index of “AAA” in the SSID and take the rest of string, shown as “%% Dsadfge”, as the encryption password EP 1.
  • the client device 120 may decrypt the encryption password EP using the second passkey KEY 2 , which is loaded from the memory circuit 124 , so as to acquire the access password P 1 from the encryption password EP 1 (step S 309 ).
  • client device 120 may decrypt the encryption password EP 1 represented as the string of “%% Dsadfge” using the second passkey KEY 2 , which has the same value (e.g., KSDFGVBH) with the first passkey KEY 1 , so as to acquire the access password P 1 .
  • step 310 the client device 120 starts to connect to the gateway device 110 according to the selected SSID and the acquired access password P 1 .
  • the client device 120 sends a connection request REQ_HSK based on the access password P 1 to the gateway device 110 having the selected SSID (step S 311 ).
  • the gateway device 110 may check whether the access password is correct according to the received connection request REQ_HSK (step S 312 ), so as to authenticate whether the client device 120 is valid.
  • the gateway device 110 may send a connection response RES_HSK back to the client device 120 when the client device 120 is determined to be valid (step S 313 ), so as to notice the client device 120 that the connection request REQ_HSK has been acknowledged.
  • the wireless connection WC between the client device 120 and the gateway device 110 is established after step S 312 .
  • the encrypted access password P 1 of the gateway device 110 can be used as part of the SSID string.
  • the client device 120 may identify the gateway device 110 to be connected according to an index within the SSID string and acquire the encrypted access password P 1 from the SSID string. Since the encrypted access password P 1 can be decrypted by using the second passkey KEY 2 , which has the same value with the first passkey KEY 1 used for encrypting the access password P 1 , the client device 120 may obtain the access password P 1 without manually typing. Accordingly, the wireless connection WC between the client device 120 and the gateway device 110 can be automatically established.
  • steps S 310 to S 313 can be implemented by four way handshake algorithm, but the present invention is not limited thereto.
  • the IoT system can be built as long as the user turns on the gateway device 110 and the client device 120 , and thus the convenience of building an IoT system 100 may be significantly enhanced.
  • the first passkey KEY 1 and the second passkey KEY 2 can be updated after the wireless connection WC is established, so as to improve the connection security.
  • the gateway device 110 may determine whether a trigger condition is fulfilled (step S 314 ). When the trigger condition is fulfilled, the gateway device 110 may update the value of the first passkey KEY 1 (step S 315 ).
  • the trigger condition can be designed as to be fulfilled when the connection time reaches a default period (e.g., twenty-four hours), when the gateway device 110 is attacked, or when the setting of the first passkey KEY 1 is manually modified by the user, and so on.
  • the present invention is not limited thereto.
  • the gateway device 110 may send information KU including the updated first passkey KEY 1 to the client device 120 via the wireless connection WC (step S 316 ).
  • the client device 120 may update the value of the second passkey KEY 2 , according to the updated first passkey KEY 1 , when the value of the updated first passkey KEY 1 is different from the second passkey KEY 2 (step S 317 ). In other words, during step S 317 , the client device 120 may save the received passkey as the updated second passkey KEY 2 , in which the updated second passkey KEY 2 may be used for next connection.
  • a new client device e.g., 120 _ 2
  • the user may have to enter the access password for the first connection or manually update the second passkey of the newly added client before the wireless connection establishing.
  • steps S 314 to S 316 can be implemented by the processing unit 116 of the gateway device 110 by executing the key update module KMG stored in the memory circuit 114
  • step S 317 can be implemented by the processing unit 126 of the client device 120 by executing the key update module KMC stored in the memory circuit 124 .
  • FIG. 4 is a schematic flowchart illustrating a process of establishing a wireless connection between a client device and a gateway device according to another embodiment of the invention.
  • the method for automatically establishing the wireless connection is basically similar with the previous embodiment.
  • Main difference between the present and the previous embodiments is that the gateway device 110 further executes a security password encryption algorithm, according to operational information of the gateway device 110 , to the access password for further improving the connection security.
  • step S 401 and step S 402 when the gateway device 110 is enabled, the gateway device 110 may load the first passkey KEY 1 (e.g., KSDFGVBH), and then generate an access password P 1 (e.g., 12345678 ).
  • KEY 1 e.g., KSDFGVBH
  • P 1 e.g., 12345678
  • the gateway device 110 may obtain the operational information OPI of the gateway device 110 .
  • the operational information OPI can be at least one of a current date counting by the gateway device 110 and a media access control (MAC) address of the gateway device 110 , but the present invention is not limited thereto.
  • the operational information OPI includes the MAC address of “00:00:df:a9:04:0f” and the current date of “20150922”.
  • the security password encryption algorithm SPEA is executed, the current date can be added to the access password P 1 , so as to generate a string of “32496600”.
  • the last three bytes of the MAC address may be extracted and recombined as a string of “5ff6b0”.
  • the security password P 2 can be a combination of strings of “32496600” and “5ff6b0”, such as a string of “352f4f966b6000”, which is generated by interleaved inserting each bit of the string of “5ff6b0” into the string of “32496600”.
  • the gateway device 110 may generate a SSID according to an index and the encryption password EP 2 , in which the index can be designed by the designer. For example, if the index is “AAA”, the SSID generated by the gateway device 110 may be in the form of “AAA$$weqfsd”.
  • the client device 120 may scan SSIDs of surrounding gateways or APs (step S 407 ). During step S 407 , the client device 120 may send a probe request REQ_PR to the gateway device 110 (step S 408 ), such that the gateway device 110 sends a probe response RES_PR, including information of the SSID, back to the client device 120 when receiving the probe request (step S 409 ).
  • client device 120 may select the SSID having the specific index like “AAA”, and acquire the encryption password EP 2 from the selected SSID (step S 410 ). For example, the client device 120 may determine whether the scanned SSID has the index of “AAA” and select the SSID having the index of “AAA” as the SSID to be connected. According to the aforementioned example, the client device 120 may select the SSID, shown as “AAA$$weqfsd”, of the gateway device 110 as the SSID to be connected. The client device 120 may further delete the index of “AAA” in the SSID and take the rest of string, shown as “$$weqfsd”, as the encryption password EP 2 .
  • the client device 120 may decrypt the encryption password EP 2 using the second passkey KEY 2 , which is loaded from the memory circuit 124 , so as to acquire the security password P 2 from the encryption password EP 2 (step S 411 ).
  • client device 120 may decrypt the encryption password EP 2 represented as the string of “$$weqfsd” using the second passkey KEY 2 , which has the same value (e.g., KSDFGVBH) with the first passkey KEY 1 , so as to acquire the security password P 2 .
  • the client device 120 may execute a security password decryption algorithm SPDA according to the security password P 2 , so as to acquire the operational information OPI and the access password P 1 .
  • the client device 120 may acquire the access password P 1 (i.e., 12345678), the last three bytes of the MAC address (i.e., a9:04:0f) and the current date (i.e., 20150922) from the security password P 2 (e.g., 352f4f966b6000).
  • step S 413 the client device 120 starts to connect the gateway device 110 according to the selected SSID and the acquired access password P 1 . Specifically, during step S 413 , the client device 120 sends a connection request REQ_HSK to the gateway device 110 having the selected SSID (step S 414 ). When the connection request REQ_HSK is received by the gateway device 110 , the gateway device 110 may check whether the access password P 1 is correct according to the received connection request REQ_HSK (step S 415 ).
  • step S 416 if the access password P 1 is correct, the gateway device 110 may send a connection response RES_HSK back to the client device 120 , so as to notice the client device 120 that the connection request REQ_HSK has been acknowledged.
  • the wireless connection WC between the client device 120 and the gateway device 110 is established after step S 416 . It should be noted that, in the practical application, the steps S 413 to S 416 can be implemented by four way handshake algorithm, but the present invention is not limited thereto.
  • the gateway device 110 may further authenticate the client device 120 before performing four way handshake, so as to enhance the safety of the connection.
  • the gateway device 110 may ask the operational information OPI before performing four way handshake. At the meantime, the gateway device 110 starts to count time.
  • the client device 120 of the present embodiment may send the operational information OPI to the gateway device 110 .
  • the gateway device 110 compares the operational information OPI obtained from the client device 120 with the operational information OPI of the gateway device 110 for determining whether the client device 120 is a valid client, and sends an acknowledge response back to the client device 120 after determining the client device 120 is valid.
  • the gateway device 110 may determine the client device is an invalid client device when the operational information OPI obtained from the client device 120 is mismatched with the operation information OPI of the gateway device 110 or the gateway device 110 has not received the operational information OPI for a preset period.
  • the four way handshake is performed only if the client device 120 is determined to be valid according to the operational information OPI. In other words, as long as the client device 120 is determined as an invalid device, the gateway device 110 may deny executing the following procedure.
  • steps S 417 to S 420 which are the process for updating the first passkey KEY 1 and the second passkey KEY 2 are similar with step S 314 to S 317 of the previous embodiment, steps S 417 to S 420 are omitted to describe.
  • steps S 403 and S 404 can be implemented by the processing unit 116 of the gateway device 110 by executing the encryption module EM stored in the memory circuit 114
  • step S 412 can be implemented by the processing unit 126 of the client device 120 by executing the decryption module DM stored in the memory circuit 124 .
  • the priority of executing above steps is not limited thereto.
  • FIG. 5 is a schematic flowchart illustrating a process of establishing a wireless connection between a client device and a gateway device according to still another embodiment of the invention.
  • the method for automatically establishing the wireless connection is basically similar with the previous embodiments.
  • Main difference between the present and the previous embodiments is that the access password is encrypted by executing a keyless encryption algorithm and the encryption password is decrypted by executing a keyless decryption algorithm corresponding to the keyless encryption algorithm.
  • step S 501 and step S 502 when the gateway device 110 is enabled, the gateway device 110 may generate an access password P 1 , and then execute a keyless encryption algorithm, so as to generate an encryption password EP 3 .
  • the keyless encryption algorithm can be any kind of encryption/encoding algorithm, which performs some kind of computation or transformation on the input data stream (i.e., the access password or the encryption password) without using passkey, such as Script Encoder or One Time Password.
  • step S 508 the client device 120 may execute a keyless decryption algorithm, so as to acquire the access password P 1 from the encryption password EP 3 .
  • the keyless decryption algorithm is designed for performing computation or transformation corresponding to the keyless encryption algorithm on the encryption password EP 3 .
  • step S 503 to step S 507 are similar with step S 304 to S 308 and step S 509 to step S 512 are similar with S 310 to S 313 of the previous embodiment, step S 503 to S 507 and step S 509 to step S 512 are omitted to describe.
  • the gateway device 110 also can broadcast a beacon containing the SSID, such that the client device 120 acquires the SSID when receiving the beacon.
  • FIG. 6 is a schematic flowchart illustrating a process of denying an invalid client device from connecting to a gateway device according to an embodiment of the invention.
  • the present embodiment illustrates a situation of an invalid client device 120 i , having the correct access password P 1 , is trying to connect the gateway device 110 , in which a valid wireless connection between the gateway device 110 and a valid client device 120 v has already been established.
  • step S 601 and step S 602 the invalid client device 120 i is trying to connect to the gateway device 110 using the correct access password P 1 , so as to send a connection request REQ_HSK according to the access password P 1 to the gateway device 110 .
  • the gateway device 110 may check whether the access password is correct according to the received connection request REQ_HSK (step S 603 ).
  • step S 604 since the invalid client device 120 i has the correct access password P 1 , the gateway device 110 may determine the connection request is valid and assign an IP address to the invalid client device 120 i . It should be noted that, in the practical application, the steps S 601 to S 604 can be implemented by four way handshake algorithm, but the present invention is not limited thereto.
  • the gateway device 110 may further authenticate the client device 120 i after the wireless connection WC is established, so as to determine whether the client device 120 is a valid client device. Once the gateway device 110 determines that the client device 120 i is invalid, the gateway device 110 may disconnect the wireless connection WC.
  • the gateway device 110 may determine whether the authentication information, sent from the client device 120 i , is received. In the present embodiment, since the client device 120 i is invalid, the gateway device 110 would not receive the authentication information, so that the gateway device 110 denies the connection request after a preset period (step S 606 ). It should be noted that, in the step S 605 , the authentication data switched between the client device 120 i and the gateway device 110 can be transmitted by TCP protocol after the wireless connection WC is established.
  • the gateway device 110 may aware the valid client device 120 v that the access password P 1 and the passkeys KEY 1 and KEY 2 are hacked. In other words, the gateway device 110 may determine the trigger condition is fulfilled. Therefore, in step S 607 and step S 608 , the gateway device 110 may use a first back-up passkey BKEY 1 to replace the original first passkey KEY 1 and send a security notice NT to the valid client device 120 v.
  • the valid client device 120 v may use a second back-up passkey BKEY 2 to replace the original second passkey KEY 2 , in which values of the first and the second back-up passkeys BKEY 1 and BKEY 2 are corresponding to each other (step S 609 ). After the passkey has been replaced, the valid client device 120 v may send an acknowledge response ACK to the gateway device 110 , so that the gateway device may disconnect the wireless connection WC with the valid client device when the data transmission through the wireless connection WC are finished. It should be noted that the priority of executing above steps is not limited thereto.
  • the authentication data switched between the client device 120 i and the gateway device 110 can be transmitted through TCP protocol after the wireless connection WC is established. Once the gateway device 110 determines that the client device 120 i is invalid, the gateway device 110 may disconnect the wireless connection WC.
  • the embodiments of the invention provide a method for automatically establishing a wireless connection, a gateway device and a client device for IoT using the same.
  • the client device may automatically connect to the gateway device without manually typing the access password. Therefore, there is no need for a user to search the SSID list for the gateway device to be connected and then to manually type the access password for accessing the gateway device when the user wants to build an IoT system.
  • the IoT system can be built as long as the user turns on the gateway device and the client device, and thus the convenience of building an IoT system may be significantly enhanced.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)

Abstract

A method for automatically establishing a wireless connection, a gateway device and a client device for internet of things (IoT) using the same are provided. According to the provided method, SSID of the gateway device can be composed of an encrypted access password and an index, so that the client device may identify the gateway device to be connected according to the index within the SSID string and acquire the encrypted access password from the SSID string. Therefore, the client device can decrypt the encrypted access password. Accordingly, the wireless connection between the client device and the gateway device can be automatically established since the client device acquires the access password from the SSID of the gateway device.

Description

    CROSS-REFERENCE TO RELATED APPLICATION
  • This application claims the priority benefit of U.S. provisional application Ser. No. 62/210,421, filed on Aug. 26, 2015. The entirety of the above-mentioned patent application is hereby incorporated by reference herein and made a part of this specification.
  • BACKGROUND OF THE INVENTION
  • Field of the Invention
  • The invention relates to wireless communications technology, and particularly relates to a method for automatically establishing a wireless connection, a gateway device and a client device for internet of things (IoT) using the same.
  • Description of Related Art
  • The concept of Internet of Things (IoT) made in 1999, refers to RFID, infrared, GPS, laser scanning and other information sensing device wirelessly connected to the Internet through information exchange and communication, intelligent identification, positioning, tracking, monitoring and management further information obtained tentacles extend to the perception layer, so as to achieve a more wide interoperability.
  • Since the Wireless Fidelity (Wi-Fi) networks become one of the most popular application of wireless communication, using Wi-Fi network for building an IoT system is usually applied in the prior art.
  • However, one issue with connecting to Wi-Fi networks is that it is not a simple and user-friendly process. A user generally needs to discover nearby gateway device, manually surf through a variety of different service set identifiers (SSIDs) identifying the Wi-Fi networks, select one of the networks, and enter credentials.
  • SUMMARY OF THE INVENTION
  • The invention is directed to method for automatically establishing a wireless connection, a gateway device and a client device for internet of things (IoT) using the same, which are capable of resolving the problem mentioned in the related art.
  • The invention provides a method for automatically establishing a wireless connection between a client device and a gateway device of internet of things (IoT). The method includes following steps: encrypting an access password of the gateway device, so as to generate an encryption password; generating a service set identifier (SSID) of the gateway device, in which the SSID includes an index and the encryption password; selecting the SSID according to the index by the client device, so as to acquire the encryption password from the selected SSID; decrypting the encryption password by the client device, so as to acquire the access password; and connecting the selected SSID using the acquired access password by the client device, so as to establish the wireless connection between the client device and the gateway device.
  • The invention provides a gateway device for IoT adapted for providing a wireless network connection service to at least one client device. The gateway device includes a wireless communication circuit, a memory circuit, and a processing unit. The wireless communication circuit is adapted for wirelessly connecting to at least one surrounding client device. The memory circuit stores a plurality of modules. The processing unit is coupled to the wireless communication circuit and the memory circuit, in which the processing unit controls operation of the wireless communication circuit and accesses the memory circuit for executing the modules. The modules include an encryption module, a SSID generating module, and a connection module. The encryption module encrypts an access password of the gateway device, so as to generate an encryption password. The SSID generating module generates a SSID of the gateway device, in which the SSID includes an index and the encryption password. The connection module receives connection request sent from at least one client device and checks whether an access password of the connection request is correct, so as to establish a wireless connection with the at least one client device sending the correct access password.
  • The invention provides a client device for IoT including a wireless communication circuit, a memory circuit, and a processing unit. The wireless communication circuit is adapted for wirelessly connecting to a gateway device. The memory circuit stores a plurality of modules. The processing unit is coupled to the wireless communication circuit and the memory circuit, in which the processing unit controls operation of the wireless communication circuit and accesses the memory circuit for executing the modules. The modules include a SSID scanning module, a decryption module, and a connection module. The SSID scanning module scans SSIDs of surrounding gateways so as to select one of the SSIDs according to an index, and acquires an encryption password from the selected SSID. The decryption module decrypts the encryption password, so as to acquire an access password. The connection module sends a connection request including the access password to the gateway device having the selected SSID for establishing a wireless connection.
  • According to the above descriptions, the embodiments of the invention provide a method for automatically establishing a wireless connection, a gateway device and a client device for IoT using the same. By applying the method of the invention, the client device may automatically connect to the gateway device without manually typing the access password. Therefore, there is no need for a user to search the SSID list for the gateway device to be connected and then to manually type the access password for accessing the gateway device when the user wants to build an IoT system. The IoT system can be built as long as the user turns the gateway device and the client device on, and thus the convenience of building an IoT system may be significantly enhanced.
  • In order to make the aforementioned and other features and advantages of the invention comprehensible, several exemplary embodiments accompanied with figures are described in detail below.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The accompanying drawings are included to provide a further understanding of the invention, and are incorporated in and constitute a part of this specification. The drawings illustrate embodiments of the invention and, together with the description, serve to explain the principles of the invention.
  • FIG. 1 is a schematic diagram of an IoT system according to an embodiment of the invention.
  • FIG. 2 is a flowchart of a method for automatically establishing a wireless connection between a client device and a gateway device for IoT according to an embodiment of the invention.
  • FIG. 3 is a schematic flowchart illustrating a process of establishing a wireless connection between a client device and a gateway device according to an embodiment of the invention.
  • FIG. 4 is a schematic flowchart illustrating a process of establishing a wireless connection between a client device and a gateway device according to another embodiment of the invention.
  • FIG. 5 is a schematic flowchart illustrating a process of establishing a wireless connection between a client device and a gateway device according to still another embodiment of the invention.
  • FIG. 6 is a schematic flowchart illustrating a process of denying an invalid client device from connecting to a gateway device according to an embodiment of the invention.
  • DESCRIPTION OF EMBODIMENTS
  • Reference will now be made in detail to the present preferred embodiments of the invention, examples of which are illustrated in the accompanying drawings. Wherever possible, the same reference numbers are used in the drawings and the description to refer to the same or like parts.
  • FIG. 1 is a schematic diagram of an IoT system according to an embodiment of the invention. Referring to FIG. 1, the IoT system 100 of the present embodiment includes a gateway device 110 and one or plural client devices 120_1-120 n, in which n is a positive integer.
  • Gateway device 110 is adapted for providing a wireless network connection service to the client devices 120_1-120_n, so that the client devices 120_1-120_n capable of connecting to the Internet via the gateway device 110. In the application of IoT, the client devices 120_1-120_n may be implemented in general electric equipment, such as an air conditioner, a refrigerator, a vehicle, or a mobile phone. The present invention is not limited thereto.
  • In the present embodiment, gateway device 110 includes a wireless communication circuit 112, a memory circuit 114, and a processing unit 116. The communication circuit 112 is coupled to the processing unit 116 for wirelessly connecting to the client devices 120_1-120_n. The communication circuit 112 can be implemented by a wireless transceiver, which supports a wireless communication protocol, such as the Wireless Fidelity (Wi-Fi) protocol.
  • The memory circuit 114 is coupled to the processing unit 116. It can be a random access memory (RAM), read-only memory (ROM), flash memory, or any other similar components or combination thereof. In the present embodiment, the memory circuit 114 is configured to store a plurality of modules. The modules may be programs or applications stored in the memory circuit 114 for providing different functions. In addition, during some embodiments of the present invention, the memory circuit 114 further stores a first passkey KEY1. The first passkey KEY1 is used in the procedure for connecting to the client devices 120_1˜120_n.
  • The processing unit 116 is hardware (e.g., a chipset, a processor and set forth) having computing capability for controlling the entire operation of the gateway device 110. In the present exemplary embodiment, the processing unit 116 is, for example, a central processing unit (CPU) or any other programmable microprocessor or digital signal processor (DSP), programmable controller, application specific integrated circuits (ASIC), programmable logic device (PLD) or the like. The processing unit 116 may accesses the modules stored in the memory circuit 114, so as to execute the functions of the modules.
  • Specifically, the modules stored in the memory circuit 114 of the gateway device 110 includes a password generating module PM, an encryption module EM, a service set identifier (SSID) generating module SGM, a connection module CMG, an authentication module AMG, and a key update module KMG, in which the authentication module AMG and the key update module KMG are selectively disposed in the memory circuit 114, and the present invention is not limited thereto. The function of said modules may be described later in the part of the method for automatically establishing a wireless connection.
  • Each of the client devices 120_1˜120_n, taking the client device 120_1 for the example, includes a wireless communication circuit 122, a memory circuit 124, and a processing unit 126.
  • The communication circuit 122 is coupled to the processing unit 126 for wirelessly connecting to the gateway device 110. Similar with the communication circuit 112 of the gateway device 110, the communication circuit 122 can be implemented by a wireless transceiver, which supports a wireless communication protocol, such as the Wireless Fidelity (Wi-Fi) protocol.
  • The memory circuit 124 is coupled to the processing unit 126. In the present embodiment, the memory circuit 124 is configured to store a plurality of modules. The modules may be programs or applications stored in the memory circuit 124 for providing different functions. In addition, during some embodiments of the present invention, the memory circuit 124 further stores a second passkey KEY2. The second passkey KEY2 is used in the procedure for connecting to the gateway device 110.
  • The processing unit 126 is hardware, similar with the processing unit 116, having computing capability for controlling the entire operation of the gateway device 110. The processing unit 126 may access the modules stored in the memory circuit 124, so as to execute the functions of the modules.
  • Specifically, the modules stored in the memory circuit 124 of the client device 120 includes a SSID scanning module SSM, a decryption module DM, a connection module CMC, an authentication module AMC, and a key update module KMC, in which the authentication module CMC and the key update module KMC are selectively disposed in the memory circuit 124, and the present invention is not limited thereto.
  • Under the IoT system 100 of the present embodiment, the client device 120_1-120_n may automatically connect to the gateway device 110 by applying the method illustrating in FIG. 2, in which steps of the method are respectively executed by the gateway device 110 and the client device 120_1-120_n by accessing the modules stored in the memory circuit 114 and 124. FIG. 2 is a flowchart of a method for automatically establishing a wireless connection between a client device and a gateway device for IoT according to an embodiment of the invention.
  • The interaction between the client device 120_1 and the gateway device 110 is taken as an example to be illustrated below for describing the method for automatically establishing a wireless connection of the present embodiment. One of ordinary in the art may implement the method in the rest of the client device 120_2-120_n by referring the following description. Therefore, the method for automatically establishing a wireless connection between the rest of the client device 120_2-120_n and the gateway device 110 are omitted to describe.
  • Referring to FIG. 1 and FIG. 2, in step S210, the encryption module EM is executed for encrypting an access password of the gateway device, so as to generate an encryption password, in which the access password is generated by password generating module PM.
  • In step S220, the SSID generating module SGM is executed for generating a service set identifier (SSID) of the gateway device 110, in which the string of the SSID may include an index and the encryption password generated by the encryption module EM.
  • After the SSID has been generated, in step S230, the SSID scanning module SSM is executed for selecting the SSID according to the index within the string of the SSID, and thus the client device 120_1 acquires the encryption password from the string of the selected SSID.
  • In step S240, the decryption module DM is executed for decrypting the encryption password, and thus the client device 120_1 acquires the access password.
  • After the access password is acquired by the client device 120_1, in the step S250, the connection module CMC of the client device 120_1 is executed for sending a connection request based on the acquired access password to the gateway device 110. The connection module CMG of the gateway device 110 is executed for authenticating whether the received password is matched with the access password of the gateway device 110. When the received password is authenticated, the gateway device 110 sends a connection response to the client device 120_1 to acknowledge the connection request of the client device 120_1 and establishes the wireless connection WC with the client device 120_1. In other words, in step S250, the client device 120_1 may connect the selected SSID using the acquired access password, so as to establish the wireless connection WC with the gateway device 110.
  • In the present embodiment, there are several different ways for encrypting the access password and decrypting the encryption password. For example, in an exemplary embodiment, the gateway device 110 and the client device 120_1 may utilize corresponding algorithms for encrypting the access password/decrypting the encryption password without passkey. In another exemplary embodiment, the gateway device 110 and the client device 120_1 may utilize corresponding passkeys KEY1 and KEY2 for encrypting the access password/decrypting the encryption password. It would be described in the following paragraphs.
  • In the present embodiment, the wireless connection WC is, for example, a Wi-Fi connection, which is established based on Wi-Fi Protected Access (WPA) protocol or Wi-Fi Protected Access2 (WPA2) protocol. That is, step S250 of the present embodiment may further includes step of performing four-way handshake between the client device 120_1 and the gateway device 110. The present invention is not limited thereto.
  • FIG. 3 to FIG. 6 schematically illustrate processes of establishing the wireless connection WC between the client device 120 and the gateway device 110 according to different embodiments of the invention to further elaborate the method for automatically establishing the wireless connection WC between the client device 120 and the gateway device 110. FIG. 3 and FIG. 4 illustrate the embodiments of encrypting/decrypting the passwords by using the passkeys. FIG. 5 illustrates the embodiment of encrypting/decrypting the passwords by executing the keyless encryption/decryption algorithms.
  • According to the embodiments of encrypting/decrypting the passwords by using the passkeys, it should be noted that the first passkey KEY1 and the second passkey KEY2 should be respectively provided to the gateway device 110 and the client device 120 at first. Values (usually composed of a plurality of bits) of the first passkey KEY1 and the second passkey KEY2 can be recorded, as a form of a table, in the memory circuit 114 and 124, and the values of the first passkey KEY1 and the second passkey KEY2 are preset to correspond to each other. However, how to provide the first passkey KEY1 and the second passkey KEY2 to the gateway device 110 and the client device 120 is not limited thereto.
  • For example, in an exemplarily embodiment, the values (or the tables) of the first passkey KEY1 and the second passkey KEY2 can be pre-recorded in the memory circuit 114 and 124 when the gateway device 110 and the client device 120_1 are manufactured. Therefore, the gateway device 110 and the client device 120_1 may automatically load the first passkey KEY1 and the second passkey KEY2 when the gateway device 110 and the client device 120_1-120_n are powered on.
  • In another exemplarily embodiment, the values of the first passkey KEY1 and the second passkey KEY2 can be manually set by the users. For instance, the user may set the first passkey KEY1 and the second passkey KEY2 by their own before they use the gateway device 110 and the client device 120_1, and thus the gateway device 110 and the client device 120_1-120_n may load the first passkey KEY1 and the second passkey KEY2 set by the user when the gateway device 110 and the client device 120_1 are powered on.
  • In still another exemplarily embodiment, the values of the first passkey KEY1 and the second passkey KEY2 can be automatically set by the gateway device 110 and the client device 120_1 after the wireless connection WC is established for the first time. For example, the user may manually set the gateway device 110 and the client device 120_1 for establishing the wireless connection WC for the first time. Once the wireless connection WC is established, one of the gateway device 110 and the client device 120_1 may randomly generate the value of the first passkey KEY1/second passkey KEY2, and then provide the generated first passkey KEY1/second passkey KEY2 to the other one of the gateway device 110 and the client device 120_1. Accordingly, the present invention does not limit how the first passkey KEY1 and the second passkey KEY2 be provided.
  • Referring to FIG. 3, in step S301, when the gateway device 110 is enabled, the gateway device 110 may load the first passkey KEY1 (e.g., KSDFGVBH), and then generate an access password P1 (e.g., 12345678) in step S302. In the present embodiment, the access password P1 may be randomly generated, but the present invention is not limited thereto.
  • After the access password P1 has been generated, in step S303, the gateway device 110 may encrypt the access password P1 using the first passkey KEY1, so as to generate an encryption password EP1 (e.g., %% Dsadfge). In the present embodiment, the access password P1 can be encrypted by applying an asymmetric encryption algorithm (e.g., RSA algorithm, ECC algorithm, and so on) or a symmetric encryption algorithm (e.g., DES algorithm, AES algorithm, and so on), and the present invention is not limited thereto.
  • Herein, the AES algorithm is taken as an example in step S303, and the encryption password EP1 can be represented as EP1=AES(P1, KEY1).
  • In step S304, the gateway device 110 may generate a SSID according to an index and the encryption password EP1, in which the index can be designed by the designer. For example, if the index is “AAA”, the SSID generated by the gateway device 110 may be in the form of “AAA %% Dsadfge”.
  • In view of the client device 120, when the client device 120 is enabled, the client device 120 may scan SSIDs of surrounding gateway devices or access points (APs) (step S305). During step S305, the client device 120 may send a probe request REQ_PR to the gateway device 110 (step S306), such that the gateway device 110 sends a probe response RES_PR, including information of the SSID, back to the client device 120 when receiving the probe request (step S307).
  • After the client device 120 receives the probe response RES_PR of the surrounding gateways or APs, client device 120 may select the SSID having the specific index like “AAA”, and acquire the encryption password EP1 from the selected SSID (step S308). For example, the client device 120 may determine whether the scanned SSID has the index of “AAA” and select the SSID having the index of “AAA” as the SSID to be connected. According to the aforementioned example, the client device 120 may select the SSID, shown as “AAA %% Dsadfge”, of the gateway device 110 as the SSID to be connected. The client device 120 may further delete the index of “AAA” in the SSID and take the rest of string, shown as “%% Dsadfge”, as the encryption password EP 1.
  • After the client device 120 acquires the encryption password EP1, the client device 120 may decrypt the encryption password EP using the second passkey KEY2, which is loaded from the memory circuit 124, so as to acquire the access password P1 from the encryption password EP1 (step S309). For example, client device 120 may decrypt the encryption password EP1 represented as the string of “%% Dsadfge” using the second passkey KEY2, which has the same value (e.g., KSDFGVBH) with the first passkey KEY1, so as to acquire the access password P1.
  • In step 310, the client device 120 starts to connect to the gateway device 110 according to the selected SSID and the acquired access password P1. Specifically, during step S310, the client device 120 sends a connection request REQ_HSK based on the access password P1 to the gateway device 110 having the selected SSID (step S311). When the connection request REQ_HSK is received by the gateway device 110, the gateway device 110 may check whether the access password is correct according to the received connection request REQ_HSK (step S312), so as to authenticate whether the client device 120 is valid. The gateway device 110 may send a connection response RES_HSK back to the client device 120 when the client device 120 is determined to be valid (step S313), so as to notice the client device 120 that the connection request REQ_HSK has been acknowledged. The wireless connection WC between the client device 120 and the gateway device 110 is established after step S312.
  • In other words, according to the method described in the present embodiment, the encrypted access password P1 of the gateway device 110 can be used as part of the SSID string. The client device 120 may identify the gateway device 110 to be connected according to an index within the SSID string and acquire the encrypted access password P1 from the SSID string. Since the encrypted access password P1 can be decrypted by using the second passkey KEY2, which has the same value with the first passkey KEY1 used for encrypting the access password P1, the client device 120 may obtain the access password P1 without manually typing. Accordingly, the wireless connection WC between the client device 120 and the gateway device 110 can be automatically established.
  • It should be noted that, in the practical application, the steps S310 to S313 can be implemented by four way handshake algorithm, but the present invention is not limited thereto.
  • Under the conception of the present embodiment, when a user wants to build an IoT system, there is no need for the user to search the SSID list for the gateway device to be connected and then to manually type the access password for accessing the gateway device. By applying the method described in the present embodiment, the IoT system can be built as long as the user turns on the gateway device 110 and the client device 120, and thus the convenience of building an IoT system 100 may be significantly enhanced.
  • In one exemplary embodiment, the first passkey KEY1 and the second passkey KEY2 can be updated after the wireless connection WC is established, so as to improve the connection security.
  • Specifically, after the wireless connection WC is established, the gateway device 110 may determine whether a trigger condition is fulfilled (step S314). When the trigger condition is fulfilled, the gateway device 110 may update the value of the first passkey KEY1 (step S315). In the present exemplary embodiment, the trigger condition can be designed as to be fulfilled when the connection time reaches a default period (e.g., twenty-four hours), when the gateway device 110 is attacked, or when the setting of the first passkey KEY1 is manually modified by the user, and so on. The present invention is not limited thereto.
  • After the first passkey KEY1 has been updated, the gateway device 110 may send information KU including the updated first passkey KEY1 to the client device 120 via the wireless connection WC (step S316).
  • The client device 120 may update the value of the second passkey KEY2, according to the updated first passkey KEY1, when the value of the updated first passkey KEY1 is different from the second passkey KEY2 (step S317). In other words, during step S317, the client device 120 may save the received passkey as the updated second passkey KEY2, in which the updated second passkey KEY2 may be used for next connection.
  • In another exemplary embodiment, if a new client device (e.g., 120_2) is added to the IoT system 100 for connecting to the gateway device 110 when the first passkey KEY1 has updated, which is different from the second passkey of the newly added client device, the user may have to enter the access password for the first connection or manually update the second passkey of the newly added client before the wireless connection establishing.
  • It should be noted that, in view of the hardware operation, steps S314 to S316 can be implemented by the processing unit 116 of the gateway device 110 by executing the key update module KMG stored in the memory circuit 114, and step S317 can be implemented by the processing unit 126 of the client device 120 by executing the key update module KMC stored in the memory circuit 124.
  • FIG. 4 is a schematic flowchart illustrating a process of establishing a wireless connection between a client device and a gateway device according to another embodiment of the invention.
  • In the present embodiment, the method for automatically establishing the wireless connection is basically similar with the previous embodiment. Main difference between the present and the previous embodiments is that the gateway device 110 further executes a security password encryption algorithm, according to operational information of the gateway device 110, to the access password for further improving the connection security.
  • Referring to FIG. 4, in step S401 and step S402, when the gateway device 110 is enabled, the gateway device 110 may load the first passkey KEY1 (e.g., KSDFGVBH), and then generate an access password P1 (e.g., 12345678).
  • After the access password P1 has been generated, in step S403, the gateway device 110 may obtain the operational information OPI of the gateway device 110. In the present embodiment, the operational information OPI can be at least one of a current date counting by the gateway device 110 and a media access control (MAC) address of the gateway device 110, but the present invention is not limited thereto.
  • In step S404, gateway device 110 may execute the security password encryption algorithm SPEA according to the operational information OPI and the access password P1, so as to generate a security password P2, in which the security password P2 can be represented as P2=SPEA(OPI, P1). For example, if the operational information OPI includes the MAC address of “00:00:df:a9:04:0f” and the current date of “20150922”. When the security password encryption algorithm SPEA is executed, the current date can be added to the access password P1, so as to generate a string of “32496600”. The last three bytes of the MAC address may be extracted and recombined as a string of “5ff6b0”. Therefore, the security password P2 can be a combination of strings of “32496600” and “5ff6b0”, such as a string of “352f4f966b6000”, which is generated by interleaved inserting each bit of the string of “5ff6b0” into the string of “32496600”.
  • After the security password P2 has been generated, in step S405, the gateway device 110 may encrypt the security password P2 using the first passkey KEY1, so as to generate an encryption password EP2 (e.g., $$weqfsd), in which the encryption password EP2 can be represented as EP2=AES(P2, KEY1).
  • In step S406, similar with step S304 of the previous embodiment, the gateway device 110 may generate a SSID according to an index and the encryption password EP2, in which the index can be designed by the designer. For example, if the index is “AAA”, the SSID generated by the gateway device 110 may be in the form of “AAA$$weqfsd”.
  • In view of the client device 120, when the client device 120 is enabled, the client device 120 may scan SSIDs of surrounding gateways or APs (step S407). During step S407, the client device 120 may send a probe request REQ_PR to the gateway device 110 (step S408), such that the gateway device 110 sends a probe response RES_PR, including information of the SSID, back to the client device 120 when receiving the probe request (step S409).
  • After the client device 120 receives the probe response RES_PR of the surrounding gateways or APs, client device 120 may select the SSID having the specific index like “AAA”, and acquire the encryption password EP2 from the selected SSID (step S410). For example, the client device 120 may determine whether the scanned SSID has the index of “AAA” and select the SSID having the index of “AAA” as the SSID to be connected. According to the aforementioned example, the client device 120 may select the SSID, shown as “AAA$$weqfsd”, of the gateway device 110 as the SSID to be connected. The client device 120 may further delete the index of “AAA” in the SSID and take the rest of string, shown as “$$weqfsd”, as the encryption password EP2.
  • After the client device 120 acquires the encryption password EP2, the client device 120 may decrypt the encryption password EP2 using the second passkey KEY2, which is loaded from the memory circuit 124, so as to acquire the security password P2 from the encryption password EP2 (step S411). For example, client device 120 may decrypt the encryption password EP2 represented as the string of “$$weqfsd” using the second passkey KEY2, which has the same value (e.g., KSDFGVBH) with the first passkey KEY1, so as to acquire the security password P2.
  • In step S412, the client device 120 may execute a security password decryption algorithm SPDA according to the security password P2, so as to acquire the operational information OPI and the access password P1. For example, when the security password decryption algorithm SPDA is executed, the client device 120 may acquire the access password P1 (i.e., 12345678), the last three bytes of the MAC address (i.e., a9:04:0f) and the current date (i.e., 20150922) from the security password P2 (e.g., 352f4f966b6000).
  • In step S413, the client device 120 starts to connect the gateway device 110 according to the selected SSID and the acquired access password P1. Specifically, during step S413, the client device 120 sends a connection request REQ_HSK to the gateway device 110 having the selected SSID (step S414). When the connection request REQ_HSK is received by the gateway device 110, the gateway device 110 may check whether the access password P1 is correct according to the received connection request REQ_HSK (step S415).
  • In step S416, if the access password P1 is correct, the gateway device 110 may send a connection response RES_HSK back to the client device 120, so as to notice the client device 120 that the connection request REQ_HSK has been acknowledged. The wireless connection WC between the client device 120 and the gateway device 110 is established after step S416. It should be noted that, in the practical application, the steps S413 to S416 can be implemented by four way handshake algorithm, but the present invention is not limited thereto.
  • In an exemplary embodiment, the gateway device 110 may further authenticate the client device 120 before performing four way handshake, so as to enhance the safety of the connection.
  • For example, the gateway device 110 may ask the operational information OPI before performing four way handshake. At the meantime, the gateway device 110 starts to count time.
  • Since the client device 120 of the present embodiment is a valid client device, the client device 120 may send the operational information OPI to the gateway device 110. When the gateway device 110 receives the operational information OPI, the gateway device 110 compares the operational information OPI obtained from the client device 120 with the operational information OPI of the gateway device 110 for determining whether the client device 120 is a valid client, and sends an acknowledge response back to the client device 120 after determining the client device 120 is valid.
  • On the other hand, if the client device 120 is an invalid client device, the client device 120 would not send the operational information OPI or would send the operational information OPI with wrong format. Therefore, the gateway device 110 may determine the client device is an invalid client device when the operational information OPI obtained from the client device 120 is mismatched with the operation information OPI of the gateway device 110 or the gateway device 110 has not received the operational information OPI for a preset period. In the present exemplary embodiment, the four way handshake is performed only if the client device 120 is determined to be valid according to the operational information OPI. In other words, as long as the client device 120 is determined as an invalid device, the gateway device 110 may deny executing the following procedure.
  • Since steps S417 to S420 which are the process for updating the first passkey KEY1 and the second passkey KEY2 are similar with step S314 to S317 of the previous embodiment, steps S417 to S420 are omitted to describe.
  • It should be noted that, in view of the hardware operation, steps S403 and S404 can be implemented by the processing unit 116 of the gateway device 110 by executing the encryption module EM stored in the memory circuit 114, and step S412 can be implemented by the processing unit 126 of the client device 120 by executing the decryption module DM stored in the memory circuit 124. It should also be noted that the priority of executing above steps is not limited thereto.
  • FIG. 5 is a schematic flowchart illustrating a process of establishing a wireless connection between a client device and a gateway device according to still another embodiment of the invention.
  • In the present embodiment, the method for automatically establishing the wireless connection is basically similar with the previous embodiments. Main difference between the present and the previous embodiments is that the access password is encrypted by executing a keyless encryption algorithm and the encryption password is decrypted by executing a keyless decryption algorithm corresponding to the keyless encryption algorithm.
  • Referring to FIG. 5, in step S501 and step S502, when the gateway device 110 is enabled, the gateway device 110 may generate an access password P1, and then execute a keyless encryption algorithm, so as to generate an encryption password EP3.
  • In the present embodiment, the keyless encryption algorithm can be any kind of encryption/encoding algorithm, which performs some kind of computation or transformation on the input data stream (i.e., the access password or the encryption password) without using passkey, such as Script Encoder or One Time Password.
  • On the other hand, when the encryption password EP3 is acquired from the selected SSID, in step S508, the client device 120 may execute a keyless decryption algorithm, so as to acquire the access password P1 from the encryption password EP3.
  • In the present embodiment, the keyless decryption algorithm is designed for performing computation or transformation corresponding to the keyless encryption algorithm on the encryption password EP3.
  • Since step S503 to step S507 are similar with step S304 to S308 and step S509 to step S512 are similar with S310 to S313 of the previous embodiment, step S503 to S507 and step S509 to step S512 are omitted to describe.
  • It should be noted that, although the aforementioned embodiments teach that the client device 120 obtains the SSID of the gateway device 110 by sending the probe request REQ_PR to the gateway device 110, the way of obtaining the SSID of the gateway device of the present invention is not limited thereto. In an exemplary embodiment, the gateway device 110 also can broadcast a beacon containing the SSID, such that the client device 120 acquires the SSID when receiving the beacon.
  • FIG. 6 is a schematic flowchart illustrating a process of denying an invalid client device from connecting to a gateway device according to an embodiment of the invention.
  • Referring to FIG. 6, the present embodiment illustrates a situation of an invalid client device 120 i, having the correct access password P1, is trying to connect the gateway device 110, in which a valid wireless connection between the gateway device 110 and a valid client device 120 v has already been established.
  • In step S601 and step S602, the invalid client device 120 i is trying to connect to the gateway device 110 using the correct access password P1, so as to send a connection request REQ_HSK according to the access password P1 to the gateway device 110. When the connection request REQ_HSK is received by the gateway device 110, the gateway device 110 may check whether the access password is correct according to the received connection request REQ_HSK (step S603).
  • In step S604, since the invalid client device 120 i has the correct access password P1, the gateway device 110 may determine the connection request is valid and assign an IP address to the invalid client device 120 i. It should be noted that, in the practical application, the steps S601 to S604 can be implemented by four way handshake algorithm, but the present invention is not limited thereto.
  • However, in step S605, the gateway device 110 may further authenticate the client device 120 i after the wireless connection WC is established, so as to determine whether the client device 120 is a valid client device. Once the gateway device 110 determines that the client device 120 i is invalid, the gateway device 110 may disconnect the wireless connection WC.
  • Specifically, during step S605, the gateway device 110 may determine whether the authentication information, sent from the client device 120 i, is received. In the present embodiment, since the client device 120 i is invalid, the gateway device 110 would not receive the authentication information, so that the gateway device 110 denies the connection request after a preset period (step S606). It should be noted that, in the step S605, the authentication data switched between the client device 120 i and the gateway device 110 can be transmitted by TCP protocol after the wireless connection WC is established.
  • At the meantime, the gateway device 110 may aware the valid client device 120 v that the access password P1 and the passkeys KEY1 and KEY2 are hacked. In other words, the gateway device 110 may determine the trigger condition is fulfilled. Therefore, in step S607 and step S608, the gateway device 110 may use a first back-up passkey BKEY1 to replace the original first passkey KEY1 and send a security notice NT to the valid client device 120 v.
  • The valid client device 120 v may use a second back-up passkey BKEY2 to replace the original second passkey KEY2, in which values of the first and the second back-up passkeys BKEY1 and BKEY2 are corresponding to each other (step S609). After the passkey has been replaced, the valid client device 120 v may send an acknowledge response ACK to the gateway device 110, so that the gateway device may disconnect the wireless connection WC with the valid client device when the data transmission through the wireless connection WC are finished. It should be noted that the priority of executing above steps is not limited thereto.
  • It should be noted that, in the step S605, the authentication data switched between the client device 120 i and the gateway device 110 can be transmitted through TCP protocol after the wireless connection WC is established. Once the gateway device 110 determines that the client device 120 i is invalid, the gateway device 110 may disconnect the wireless connection WC.
  • To sum up, the embodiments of the invention provide a method for automatically establishing a wireless connection, a gateway device and a client device for IoT using the same. By applying the method of the invention, the client device may automatically connect to the gateway device without manually typing the access password. Therefore, there is no need for a user to search the SSID list for the gateway device to be connected and then to manually type the access password for accessing the gateway device when the user wants to build an IoT system. The IoT system can be built as long as the user turns on the gateway device and the client device, and thus the convenience of building an IoT system may be significantly enhanced.
  • It will be apparent to those skilled in the art that various modifications and variations can be made to the structure of the invention without departing from the scope or spirit of the invention. In view of the foregoing, it is intended that the invention cover modifications and variations of this invention provided they fall within the scope of the following claims and their equivalents.

Claims (26)

What is claimed is:
1. A method for automatically establishing a wireless connection between a client device and a gateway device of internet of things (IoT) comprising:
encrypting an access password of the gateway device, so as to generate an encryption password;
generating a service set identifier (SSID) of the gateway device, wherein the SSID comprises an index and the encryption password;
selecting the SSID according to the index by the client device, so as to acquire the encryption password from the selected SSID;
decrypting the encryption password by the client device, so as to acquire the access password; and
connecting the selected SSID using the acquired access password by the client device, so as to establish the wireless connection between the client device and the gateway device.
2. The method of claim 1, wherein the access password is encrypted by executing a keyless encryption algorithm and the encryption password is decrypted by executing a keyless decryption algorithm corresponding to the keyless encryption algorithm.
3. The method of claim 1, further comprising:
respectively providing a first passkey and a second passkey to the gateway device and the client device, wherein the first passkey and the second passkey are preset to have the same value,
wherein the access password is encrypted by using the first passkey and the encryption password is decrypted by using the second passkey.
4. The method of claim 3, wherein the access password is encrypted by utilizing one of an asymmetric encryption algorithm and a symmetric encryption algorithm.
5. The method of claim 3, wherein the step of encrypting the access password of the gateway device comprises:
obtaining operational information of the gateway device;
executing a security password encryption algorithm according to the operational information and the access password, so as to generate a security password; and
encrypting the security password using the first passkey, so as to generate the encryption password.
6. The method of claim 5, wherein the step of decrypting the encryption password comprises:
decrypting the encryption password using the second passkey, so as to acquire the security password; and
executing a security password decryption algorithm according to the security password, so as to acquire the operational information and the access password.
7. The method of claim 6, further comprising:
authenticating the client device before the wireless connection is established, so as to determine whether the client device is a valid client device;
allowing the establishment of the wireless connection if the client device is the valid client device; and
denying the establishment of the wireless connection if the client device is an invalid client device.
8. The method of claim 7, wherein the step of authenticating whether the client device is the valid client device before the wireless connection is established comprises:
sending authentication information comprising the operational information, acquired by the client device, to the gateway device;
comparing the operational information obtained from the authentication information with the operational information of the gateway device;
determining the client device is the valid client device if the operational information obtained from the authentication information is matched with the operational information of the gateway device; and
determining the client device is the invalid client device if the operational information obtained from the authentication information is mismatched with the operational information of the gateway device or the gateway device has not received the authentication information for a preset period.
9. The method of claim 7, further comprising:
respectively replacing the first passkey and the second passkey by a first back-up passkey and a second back-up passkey when an invalid connection request sent from the invalid client device is aware; and
disconnecting the wireless connection between the gateway device and the valid client device.
10. The method of claim 5, wherein the operational information comprises at least one of a current date counting by the gateway device and a media access control (MAC) address of the gateway device.
11. The method of claim 1, further comprising:
updating the value of the first and the second passkeys after the wireless connection is established.
12. The method of claim 11, wherein the step of updating the value of the first and the second passkeys after the wireless connection is established comprises:
updating the value of the first passkey when a trigger condition is fulfilled;
sending the updated first passkey to the client device via the wireless connection; and
updating the value of the second passkey according to the updated first passkey.
13. The method of claim 1, wherein the wireless connection is established based on Wi-Fi Protected Access (WPA) protocol or Wi-Fi Protected Access2 (WPA2) protocol.
14. A gateway device for IoT, adapted for providing a wireless network connection service to at least one client device, the gateway device comprising:
a wireless communication circuit, adapted for wirelessly connecting to at least one surrounding client device;
a memory circuit, storing a plurality of modules; and
a processing unit, coupled to the wireless communication circuit and the memory circuit, wherein the processing unit controls operation of the wireless communication circuit and accesses the memory circuit for executing the modules, and the modules comprises:
an encryption module, encrypting an access password of the gateway device, so as to generate an encryption password;
a SSID generating module, generating a SSID of the gateway device, wherein the SSID comprises an index and the encryption password; and
a connection module, receiving connection request sent from at least one client device and checking whether an access password of the connection request is correct, so as to establish a wireless connection with the at least one client device sending the correct access password.
15. The gateway device for IoT of claim 14, wherein the encryption module executes an keyless encryption algorithm for encrypting the access password.
16. The gateway device for IoT of claim 14, wherein the memory circuit further stores a first passkey and the encryption module further loads the first passkey from the memory circuit and encrypting the access password using the first passkey.
17. The gateway device for IOT of claim 16, wherein the encryption module further obtains operational information of the gateway device, executes a security password encryption algorithm according to the operational information and the access password, so as to generate a security password, and encrypts the security password using the first passkey, so as to generate the encryption password.
18. The gateway device for IoT of claim 17, wherein the modules further comprises:
an authentication module, authenticating the client device to be connected before the wireless connection is established, so as to determine whether the client device to be connected is a valid client device, wherein the authentication module allows the establishment of the wireless connection if the client device to be connected is the valid client device, and the authentication module denies the establishment of the wireless connection if the client device to be connected is an invalid client device.
19. The gateway device for IoT of claim 18, wherein the authentication module sends an authentication request to the client device to be connected and receives authentication information, the authentication module compares the operational information obtained from the authentication information with the operational information of the gateway device, and determines the client device is the valid client device if the operational information obtained from the authentication information is matched with the operational information of the gateway device and determines the client device is the invalid client device if the operational information obtained from the authentication information is mismatched with the operational information of the gateway device or the gateway device has not received the authentication information for a preset period.
20. The gateway device for IoT of claim 16, wherein the modules further comprises:
a passkey update module, updating the value of the first passkey when a trigger condition is fulfilled, and sending the updated first passkey to the connected client device via the wireless connection.
21. A client device for IoT, comprising:
a wireless communication circuit, adapted for wirelessly connecting to a gateway device;
a memory circuit, storing a plurality of modules; and
a processing unit, coupled to the wireless communication circuit and the memory circuit, wherein the processing unit controls operation of the wireless communication circuit and accesses the memory circuit for executing the modules, and the modules comprises:
a SSID scanning module, scanning SSIDs of surrounding gateways so as to select one of the SSIDs according to an index, and acquiring an encryption password from the selected SSID;
a decryption module, decrypting the encryption password, so as to acquire an access password; and
a connection module, sending a connection request comprising the access password to the gateway device having the selected SSID for establishing a wireless connection.
22. The client device for IoT of claim 21, wherein the decryption module executes a keyless decryption algorithm for decrypting the encryption password.
23. The client device for IoT of claim 21, wherein the gateway device has a first passkey and the memory circuit further stores a second passkey preset to have the same value with the first passkey, and the decryption module further loads the second passkey from the memory circuit and decrypting the encryption password using the second passkey.
24. The client device for IoT of claim 23, wherein the decryption module acquires a security password after decrypting the encryption password using the second passkey and the decryption module further executes a security password decryption algorithm according to the security password, so as to acquire operational information of the gateway device and the access password.
25. The client device for IoT of claim 24, wherein the modules further comprises:
an authentication module, sending authentication information when receiving an authentication request, wherein the authentication information comprises the operational information acquired from the security password.
26. The gateway device for IoT of claim 23, wherein the modules further comprises:
a passkey update module, receiving the first passkey sent from the gateway device, comparing the value of the received first passkey using the second passkey, and updating the value of the second passkey when the value of the first passkey is different from the original second passkey.
US14/957,608 2015-08-26 2015-12-03 Method for automatically establishing wireless connection, gateway device and client device for internet of things using the same Active 2036-11-07 US10122685B2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US14/957,608 US10122685B2 (en) 2015-08-26 2015-12-03 Method for automatically establishing wireless connection, gateway device and client device for internet of things using the same
JP2016030722A JP6165904B2 (en) 2015-08-26 2016-02-22 Method for automatically establishing wireless connection, gateway device for the Internet of things and client device using the method
TW105125354A TWI599257B (en) 2015-08-26 2016-08-09 Method for automatically establishing wireless connection, gateway device and client device using the same
CN201610720019.2A CN106487777B (en) 2015-08-26 2016-08-25 Identity authentication method, Internet of things gateway device and authentication gateway device
CN201610720641.3A CN106488444A (en) 2015-08-26 2016-08-25 Method and gateway apparatus and the client terminal device of connecting wireless network are set up automatically

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201562210421P 2015-08-26 2015-08-26
US14/957,608 US10122685B2 (en) 2015-08-26 2015-12-03 Method for automatically establishing wireless connection, gateway device and client device for internet of things using the same

Publications (2)

Publication Number Publication Date
US20170063807A1 true US20170063807A1 (en) 2017-03-02
US10122685B2 US10122685B2 (en) 2018-11-06

Family

ID=58096236

Family Applications (2)

Application Number Title Priority Date Filing Date
US14/957,608 Active 2036-11-07 US10122685B2 (en) 2015-08-26 2015-12-03 Method for automatically establishing wireless connection, gateway device and client device for internet of things using the same
US14/957,602 Active 2036-09-14 US10069793B2 (en) 2015-08-26 2015-12-03 Identity verification method, internet of thins gateway device, and verification gateway device using the same

Family Applications After (1)

Application Number Title Priority Date Filing Date
US14/957,602 Active 2036-09-14 US10069793B2 (en) 2015-08-26 2015-12-03 Identity verification method, internet of thins gateway device, and verification gateway device using the same

Country Status (4)

Country Link
US (2) US10122685B2 (en)
JP (2) JP6165904B2 (en)
CN (2) CN106487777B (en)
TW (3) TWI642282B (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20190001147A (en) * 2017-06-26 2019-01-04 건국대학교 산학협력단 Method for improving security of network with iot devices in cloud services and apparatus using the same
KR20190001138A (en) * 2017-06-26 2019-01-04 건국대학교 산학협력단 Method for onboarding iot devices in cloud services and apparatus using the same
US20190296932A1 (en) * 2018-03-26 2019-09-26 Lg Electronics Inc. Automatic registration system and method for home appliances
US10455418B2 (en) * 2017-04-27 2019-10-22 Afero, Inc. Securely providing a password using an internet of things (IOT) system
CN110460995A (en) * 2018-05-07 2019-11-15 中国移动通信有限公司研究院 A kind of wireless connection method, internet of things equipment and client device
CN110784491A (en) * 2019-11-13 2020-02-11 深圳前海智安信息科技有限公司 Internet of things safety management system
EP3672159A1 (en) * 2018-12-19 2020-06-24 Orange Internet of things connectivity device and method
CN111447225A (en) * 2020-03-27 2020-07-24 佛山科学技术学院 Internet of things access control method, device and system
CN111479310A (en) * 2020-04-07 2020-07-31 钛马信息网络技术有限公司 Information retrieving method and device
CN112425116A (en) * 2018-05-18 2021-02-26 深圳绿米联创科技有限公司 Intelligent door lock wireless communication method, intelligent door lock, gateway and communication equipment
US11140730B2 (en) * 2019-03-15 2021-10-05 Cisco Technology, Inc. Automatic provisioning of Wi-Fi connections for trailers
US11228600B2 (en) * 2017-10-10 2022-01-18 Kabushiki Kaisha Tokai Rika Denki Seisakusho Car sharing system
CN115225818A (en) * 2022-07-13 2022-10-21 北京有竹居网络技术有限公司 Method, device, equipment and storage medium for configuring equipment

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10057776B2 (en) * 2016-03-31 2018-08-21 Fortinet, Inc. Containing internet of things (IOT) analytics poisoning on wireless local access networks (WLANs)
US10250491B2 (en) * 2016-05-09 2019-04-02 Qualcomm Incorporated In-flow packet prioritization and data-dependent flexible QoS policy
EP3466136B1 (en) * 2016-06-02 2020-10-28 Avast Software s.r.o. Method and system for improving network security
US11256828B1 (en) * 2016-07-05 2022-02-22 Wells Fargo Bank, N.A. Method and apparatus for controlling IoT devices by agent device
US10492072B1 (en) * 2016-12-22 2019-11-26 Symantec Corporation Systems and methods for evaluating wireless network connection security
JP6719413B2 (en) * 2017-03-28 2020-07-08 株式会社Kddi総合研究所 Security gateway device, method, and program
CN110235411A (en) 2017-04-20 2019-09-13 惠普发展公司,有限责任合伙企业 It is couple to the gateway of connection point device
CN109478179A (en) * 2017-05-09 2019-03-15 诺基亚美国公司 The connection of IoT equipment, discovery and networking
CN112001402B (en) * 2017-05-11 2023-10-03 创新先进技术有限公司 Identity authentication method, device and system
CN107993310A (en) * 2017-10-31 2018-05-04 北京三快在线科技有限公司 It is self-service to move in management system and method, electronic equipment and storage medium
JP6339305B1 (en) * 2018-02-16 2018-06-06 株式会社ドリコム Communication system, parent device, server, child device, communication method, and program
CN108521652B (en) * 2018-03-28 2020-07-31 清华大学 WiFi legal user automatic identification method and device
TWI660606B (en) * 2018-04-17 2019-05-21 鉅康科技股份有限公司 Intelligent monitoring system
TWI695645B (en) * 2018-07-06 2020-06-01 小白投資有限公司 Wireless network identification method
CN109151818B (en) * 2018-08-07 2021-08-17 西安易朴通讯技术有限公司 Terminal verification method, AP (access point) equipment, terminal and system
CN109495888A (en) * 2018-12-04 2019-03-19 深圳市四海伽蓝电子科技有限公司 Certification connection mechanism method based on wireless signal strength
US10992490B2 (en) * 2018-12-17 2021-04-27 Rovi Guides, Inc. System and method for controlling playback or recording of media assets based on a state of a secondary device
CN110087240B (en) * 2019-03-28 2020-09-11 中国科学院计算技术研究所 Wireless network security data transmission method and system based on WPA2-PSK mode
CN110086782B (en) * 2019-03-29 2022-04-15 岭博科技(北京)有限公司 Hotel Internet of things intelligent control system, intelligent control equipment method and electronic equipment
CN110958247B (en) * 2019-12-01 2022-11-04 成都华迈通信技术有限公司 Gateway equipment data transmission system and data transmission method
CN111328076B (en) * 2020-02-25 2023-07-18 北京小米移动软件有限公司 Equipment network distribution method, device and medium
CN113891311A (en) * 2020-06-17 2022-01-04 深圳市利维坦技术有限公司 System and method for Wi-Fi broadcasting of encrypted IOT
TW202209244A (en) 2020-08-20 2022-03-01 歐悅設計股份有限公司 Non-intrusive Internet of Things (IoT) control device and system thereof further avoid contact infection as disease due to control keypad touching among users
CN111865592A (en) * 2020-09-21 2020-10-30 四川科锐得电力通信技术有限公司 Internet of things equipment fast access method and device, Internet of things platform and storage medium
US20220141221A1 (en) * 2020-11-05 2022-05-05 T-Mobile Innovations Llc Smart Computing Device Implementing Network Security and Data Arbitration
US11743067B2 (en) * 2021-12-06 2023-08-29 Cisco Technology, Inc. Systems and methods for preventing solicited-node multicast address collisions
CN114615723A (en) * 2022-02-18 2022-06-10 广东睿住智能科技有限公司 Equipment adding method and device, storage medium and gateway

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120290689A1 (en) * 2011-05-15 2012-11-15 Adam Beguelin Network Interface Auto Configuration of Wireless Devices
US20160057122A1 (en) * 2014-08-20 2016-02-25 Agco Corporation Wireless out-of-band authentication for a controller area network

Family Cites Families (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6381218B1 (en) * 1998-09-11 2002-04-30 Compaq Computer Corporation Network controller system that uses directed heartbeat packets
US7088966B2 (en) * 2001-12-07 2006-08-08 Dell Products L.P. Wireless connection controller
US7484011B1 (en) 2003-10-08 2009-01-27 Cisco Technology, Inc. Apparatus and method for rate limiting and filtering of HTTP(S) server connections in embedded systems
US7823199B1 (en) 2004-02-06 2010-10-26 Extreme Networks Method and system for detecting and preventing access intrusion in a network
JP4322179B2 (en) * 2004-07-07 2009-08-26 日本電信電話株式会社 Denial of service attack prevention method and system
US20070082656A1 (en) * 2005-10-11 2007-04-12 Cisco Technology, Inc. Method and system for filtered pre-authentication and roaming
US20070143827A1 (en) * 2005-12-21 2007-06-21 Fiberlink Methods and systems for intelligently controlling access to computing resources
TWI321927B (en) 2006-11-03 2010-03-11 Asustek Comp Inc Wireless local area network (wlan) system and related method, station, and access point
US8132233B2 (en) 2007-02-05 2012-03-06 Hewlett-Packard Development Company, L.P. Dynamic network access control method and apparatus
TW200847684A (en) 2007-05-25 2008-12-01 Azurewave Technologies Inc Wi-Fi auto connecting method with safety configuration and its device
US8233905B2 (en) 2007-06-15 2012-07-31 Silver Spring Networks, Inc. Load management in wireless mesh communications networks
JP2009005011A (en) * 2007-06-20 2009-01-08 Panasonic Corp Radio communication terminal
WO2010022274A1 (en) 2008-08-20 2010-02-25 Esther Finale LLC Data packet generator for generating passcodes
CN101668290B (en) * 2008-09-04 2013-10-09 华为终端有限公司 Method and device for configuring wireless local area network (WLAN)
CN101854251A (en) * 2009-04-03 2010-10-06 英业达股份有限公司 Authorization management system and method thereof
US8281343B2 (en) * 2009-05-19 2012-10-02 Cisco Technology, Inc. Management and display of video content
JP5495295B2 (en) * 2009-07-28 2014-05-21 Necインフロンティア株式会社 Security system, PHS master unit, and security method
CN102202301A (en) * 2010-03-24 2011-09-28 环旭电子股份有限公司 Automatic line connection system of wireless local network and method thereof
US8751803B2 (en) 2010-05-25 2014-06-10 Ralink Technology Corporation Auto provisioning method in wireless communication network
WO2011159715A2 (en) * 2010-06-14 2011-12-22 Engels Daniel W Key management systems and methods for shared secret ciphers
CN101951693A (en) * 2010-08-03 2011-01-19 天津中启创科技有限公司 Thing Internet gateway of heterogeneous wireless network and control method thereof
TWI434168B (en) 2010-10-11 2014-04-11 Univ Nat Taiwan Clock and data recovery circuit
US8937968B1 (en) * 2010-10-20 2015-01-20 Redpine Signals, Inc. Received signal strength indication for use as a baseband processor qualifier in high density WLAN environments
US8590023B2 (en) 2011-06-30 2013-11-19 Intel Corporation Mobile device and method for automatic connectivity, data offloading and roaming between networks
US9258703B2 (en) 2011-07-05 2016-02-09 Texas Instruments Incorporated Method, system and computer program product for wirelessly connecting a device to a network
KR101276861B1 (en) * 2011-07-27 2013-06-18 엘지전자 주식회사 Appliance and online system including the same
JP5853478B2 (en) * 2011-08-04 2016-02-09 株式会社バッファロー Access point device and communication setting providing method
CN102572780B (en) 2012-01-12 2015-06-24 广东盛路通信科技股份有限公司 Method for automatically registering wireless terminal by utilizing physical characteristics
CN102665227B (en) * 2012-04-12 2015-03-11 江苏运赢物联网产业发展有限公司 Gateway-based relaying method based on wireless network
CN102711215A (en) 2012-05-23 2012-10-03 海信集团有限公司 Method and system for automatically connecting wireless network and smart television
US9168419B2 (en) * 2012-06-22 2015-10-27 Fitbit, Inc. Use of gyroscopes in personal fitness tracking devices
WO2014027436A1 (en) 2012-08-17 2014-02-20 ソフトバンクモバイル株式会社 Communication device, communication method, communication system, and program
TWI477179B (en) 2012-08-30 2015-03-11 Lite On Electronics Guangzhou Wireless apparatus, wireless network architecture and network connection method with automatic connection settings
CN103813330A (en) 2012-11-15 2014-05-21 中兴通讯股份有限公司 Communication terminal and system and authority management method
CN103856443B (en) * 2012-11-29 2018-05-15 台众计算机股份有限公司 Method of the judgement of site with stopping
US20140289366A1 (en) 2013-03-20 2014-09-25 Korea Advanced Institute Of Science And Technology Service providing method and system for instance hosting
TWI489900B (en) * 2013-03-20 2015-06-21 瑞昱半導體股份有限公司 Wireless network system and connecting method thereof
CN104066084B (en) * 2013-03-22 2017-05-24 瑞昱半导体股份有限公司 Wireless network system and connecting method thereof
CN104348686B (en) * 2013-08-06 2018-06-05 华为终端有限公司 Interconnected method and device between a kind of terminal device and gateway device
US9628691B2 (en) 2013-11-14 2017-04-18 Qualcomm Incorporated Method and apparatus for identifying a physical IoT device
CN104735663A (en) * 2013-12-18 2015-06-24 韩燕� WIFI access authentication terminal
KR102000159B1 (en) * 2013-12-18 2019-07-16 한국전자통신연구원 Apparatus and method for identifying rogue device
CN104735659A (en) * 2013-12-18 2015-06-24 韩燕� WIFI access authentication method and terminal
US20150195710A1 (en) 2014-01-07 2015-07-09 Adam M. Bar-Niv Apparatus, method and system of obfuscating a wireless communication network identifier
CN103973523A (en) * 2014-04-16 2014-08-06 烽火通信科技股份有限公司 Method for automatically finding and binding mobile phone and home gateway
US9439169B2 (en) * 2014-05-22 2016-09-06 Cisco Technology, Inc. Reducing paging delays using location analytics in communications networks
US10887817B2 (en) * 2014-06-04 2021-01-05 International Mobile Iot Corp. Location-based network system and location-based communication method
JP2016025598A (en) 2014-07-23 2016-02-08 船井電機株式会社 Radio signal transceiver and radio signal transmission/reception control method
CN104302015A (en) 2014-09-15 2015-01-21 浙江生辉照明有限公司 Adaptive WI-FI network connection method and system with hidden SSID
CN104540128B (en) * 2014-12-26 2018-10-09 北京奇虎科技有限公司 The method, apparatus and system of wireless network access
US9922510B2 (en) * 2015-03-23 2018-03-20 Arris Enterprises Llc Alert based on detection of unexpected wireless device
US9503452B1 (en) * 2016-04-07 2016-11-22 Automiti Llc System and method for identity recognition and affiliation of a user in a service transaction

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120290689A1 (en) * 2011-05-15 2012-11-15 Adam Beguelin Network Interface Auto Configuration of Wireless Devices
US20160057122A1 (en) * 2014-08-20 2016-02-25 Agco Corporation Wireless out-of-band authentication for a controller area network

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10841759B2 (en) 2017-04-27 2020-11-17 Afero, Inc. Securely providing a password using an internet of things (IoT) system
US10455418B2 (en) * 2017-04-27 2019-10-22 Afero, Inc. Securely providing a password using an internet of things (IOT) system
KR102022855B1 (en) * 2017-06-26 2019-09-19 건국대학교 산학협력단 Method for improving security of network with iot devices in cloud services and apparatus using the same
KR20190001138A (en) * 2017-06-26 2019-01-04 건국대학교 산학협력단 Method for onboarding iot devices in cloud services and apparatus using the same
KR102021837B1 (en) * 2017-06-26 2019-11-04 건국대학교 산학협력단 Method for onboarding iot devices in cloud services and apparatus using the same
KR20190001147A (en) * 2017-06-26 2019-01-04 건국대학교 산학협력단 Method for improving security of network with iot devices in cloud services and apparatus using the same
US11228600B2 (en) * 2017-10-10 2022-01-18 Kabushiki Kaisha Tokai Rika Denki Seisakusho Car sharing system
US10904028B2 (en) * 2018-03-26 2021-01-26 Lg Electronics Inc. System and method for registering home appliances via a gateway using a password generated based on a service set identifier (SSID) of the gateway
US20190296932A1 (en) * 2018-03-26 2019-09-26 Lg Electronics Inc. Automatic registration system and method for home appliances
CN110460995A (en) * 2018-05-07 2019-11-15 中国移动通信有限公司研究院 A kind of wireless connection method, internet of things equipment and client device
CN112425116A (en) * 2018-05-18 2021-02-26 深圳绿米联创科技有限公司 Intelligent door lock wireless communication method, intelligent door lock, gateway and communication equipment
EP3672159A1 (en) * 2018-12-19 2020-06-24 Orange Internet of things connectivity device and method
US11302451B2 (en) * 2018-12-19 2022-04-12 Orange Internet of things connectivity device and method
EP3672160A1 (en) * 2018-12-19 2020-06-24 Orange Internet of things connectivity device and method
US11140730B2 (en) * 2019-03-15 2021-10-05 Cisco Technology, Inc. Automatic provisioning of Wi-Fi connections for trailers
CN110784491A (en) * 2019-11-13 2020-02-11 深圳前海智安信息科技有限公司 Internet of things safety management system
CN111447225A (en) * 2020-03-27 2020-07-24 佛山科学技术学院 Internet of things access control method, device and system
CN111479310A (en) * 2020-04-07 2020-07-31 钛马信息网络技术有限公司 Information retrieving method and device
CN115225818A (en) * 2022-07-13 2022-10-21 北京有竹居网络技术有限公司 Method, device, equipment and storage medium for configuring equipment

Also Published As

Publication number Publication date
JP6165904B2 (en) 2017-07-19
CN106488444A (en) 2017-03-08
TW201722110A (en) 2017-06-16
TW201709764A (en) 2017-03-01
JP2017046338A (en) 2017-03-02
CN106487777A (en) 2017-03-08
CN106487777B (en) 2021-04-13
JP6282680B2 (en) 2018-02-21
JP2017046337A (en) 2017-03-02
US10122685B2 (en) 2018-11-06
TWI599257B (en) 2017-09-11
TWI642282B (en) 2018-11-21
TW201709768A (en) 2017-03-01
US20170063823A1 (en) 2017-03-02
US10069793B2 (en) 2018-09-04
TWI643521B (en) 2018-12-01

Similar Documents

Publication Publication Date Title
US10122685B2 (en) Method for automatically establishing wireless connection, gateway device and client device for internet of things using the same
CN108012267B (en) Network authentication method, related equipment and system
KR102315881B1 (en) Mutual authentication between user equipment and an evolved packet core
CN110474875B (en) Discovery method and device based on service architecture
US9049184B2 (en) System and method for provisioning a unique device credentials
EP3334084B1 (en) Security authentication method, configuration method and related device
US10470102B2 (en) MAC address-bound WLAN password
JP2018521566A (en) Distributed configurator entity
US20080317247A1 (en) Apparatus and Method for Processing Eap-Aka Authentication in the Non-Usim Terminal
JP2005184463A (en) Communication apparatus and communication method
US20070098176A1 (en) Wireless LAN security system and method
US20120246473A1 (en) Encryption information transmitting terminal
US20170238236A1 (en) Mac address-bound wlan password
EP3777278B1 (en) Automatically connecting to a secured network
US20060039339A1 (en) Method and system for automatic registration security
JP2006109449A (en) Access point that wirelessly provides encryption key to authenticated wireless station
US20160227412A1 (en) Wireless Terminal Configuration Method, Apparatus, and Wireless Terminal
EP3794852B1 (en) Secure methods and systems for identifying bluetooth connected devices with installed application
JPWO2015121988A1 (en) COMMUNICATION DEVICE, COMMUNICATION METHOD, AND PROGRAM
JP2018129793A (en) Communication method of hearing system and relevant device
US7930737B2 (en) Method and system for improved communication network setup utilizing extended terminals
JP5721183B2 (en) Wireless LAN communication system, wireless LAN base unit, communication connection establishment method, and program
KR101500118B1 (en) Data sharing method and data sharing system
KR101658657B1 (en) Terminal and apparatus authentication surpporting for network access security enhancement system
CN117501653A (en) Apparatus, system and method for operating a wireless network

Legal Events

Date Code Title Description
AS Assignment

Owner name: TATUNG COMPANY, TAIWAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:CHENG, FU-CHIUNG;CHANG, PO-CHUNG;PAN, TAI-JEE;SIGNING DATES FROM 20151013 TO 20151026;REEL/FRAME:037243/0113

Owner name: TATUNG UNIVERSITY, TAIWAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:CHENG, FU-CHIUNG;CHANG, PO-CHUNG;PAN, TAI-JEE;SIGNING DATES FROM 20151013 TO 20151026;REEL/FRAME:037243/0113

STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4